PingFederate supports SCIM attributes in the core schema and custom attributes through a schema extension.
Note:

Custom attributes are optional. If your use case does not require any additional attributes, click Next on the Custom SCIM Attributes screen.

To support custom attributes, you must specify the schema extension and the custom attributes in the connection. There are four attribute types:
  • Simple attributes
  • Simple multivalued attributes
  • Complex attributes
  • Complex multivalued attributes
The following fragment illustrates a SCIM message supporting schema extension urn:scim:schemas:extension:custom:1.0 with four attributes, one of each attribute type. The table afterward describes the details of each attribute.
{
  "userName":"CBrown",
  "active":true,
  "schemas":[
    "urn:scim:schemas:core:1.0",
    "urn:scim:schemas:extension:custom:1.0"
  ],
  ...
  "urn:scim:schemas:extension:custom:1.0":{
    "supervisor":"JSmith",
    "territories":[
      "Montana",
      "Idaho",
      "Wyoming"
    ],
    "options":{
      "quantity":"10000",
      "strike"  :"5.25",
      "first"   :"2017-12-01",
      "last"    :"2025-03-31"
    },
    "tablets":[
      {
        "model" :"8086",
        "serial":"5500-2020-965",
        "type"  :"office"
      },
      {
        "model" :"8088",
        "serial":"5500-2040-151",
        "type"  :"remote"
      }
    ]
  }
}
Attribute Name Attribute Type Sub-Attributes (Complex)
supervisor Simple Not Applicable
territories Simple multivalued Not Applicable
options Complex quantity, strike, first, and last
tablets Complex multivalued model, serial, and type.
Note:

type is a reserved sub-attribute for a complex multivalued attribute.

Tip:

For more information about SCIM and attribute types, see the website www.simplecloud.info.

  • To specify a schema extension, enter the URI of the schema extension in the Extension Namespace field.
    Custom SCIM Attributes
    Tip:

    The default value is urn:scim:schemas:extension:custom:1.0. You can keep this value if your partner identifies custom attributes by this URI in its SCIM messages.

  • To add a custom attribute, enter an attribute name and click Add.
    (Repeat this step to add more custom attributes as needed.)
  • To delete a custom attribute, click Delete next to the custom attribute.
    (To undo the deletion, click Undelete.)
  • To edit a custom attribute, click Edit next to the custom attribute.

    The administrative console displays the Custom SCIM Attribute Options screen, where you may

    • Change the attribute name
    • Set the attribute as a simple multivalued attribute
    • Add sub-attributes to make it a complex attribute
    • Add sub-attributes and set the attribute as a complex multivalued attribute

    (For more information, see Configuring custom SCIM attribute options.)